How to Install and Uninstall strongswan Package on Kali Linux

Last updated: May 17,2024

1. Install "strongswan" package

This guide covers the steps necessary to install strongswan on Kali Linux

$ sudo apt update $ sudo apt install strongswan

2. Uninstall "strongswan" package

Please follow the step by step instructions below to uninstall strongswan on Kali Linux:

$ sudo apt remove strongswan $ sudo apt autoclean && sudo apt autoremove

3. Information about the strongswan package on Kali Linux

Package: strongswan
Version: 5.9.13-2
Installed-Size: 155
Maintainer: strongSwan Maintainers
Architecture: all
Depends: strongswan-charon, strongswan-starter
Size: 84528
SHA256: f4f681b8b48327abfe7cdfdf55142347b8fd80ae654a6c2c2a592a2ddd0ff6b1
SHA1: 2c24ea9e537e27a6177ee598dc2ad1491ef979b8
MD5sum: 4ac4811620806246944a333e3a5be108
Description: IPsec VPN solution metapackage
The strongSwan VPN suite uses the native IPsec stack in the standard Linux
kernel. It supports both the IKEv1 and IKEv2 protocols.
.
This metapackage installs the packages required to maintain IKEv1 and IKEv2
connections via ipsec.conf or ipsec.secrets.
Description-md5:
Homepage: http://www.strongswan.org
Tag: network::vpn, role::metapackage, role::program, security::cryptography
Section: net
Priority: optional
Filename: pool/main/s/strongswan/strongswan_5.9.13-2_all.deb